Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • Vulnerabilities

Rocket.Chat Path Traversal

December 22, 2020

Posted by Moe Szyslak on Dec 21Rocket.Chat has fixed a server-side path traversal vulnerability that may be abused to write...

Read MoreRead more about Rocket.Chat Path Traversal
SharpMapExec_1_mass_assembly
  • News

SharpMapExec – A Sharpen Version Of CrackMapExec

December 22, 2020

A sharpen version of CrackMapExec. This tool is made to simplify penetration testing of networks and to create a swiss...

Read MoreRead more about SharpMapExec – A Sharpen Version Of CrackMapExec
Watcher_9
  • News

Watcher – Open Source Cybersecurity Threat Hunting Platform

December 22, 2020

Watcher is a Django & React JS automated platform for discovering new potentially cybersecurity threats targeting your organisation. It should...

Read MoreRead more about Watcher – Open Source Cybersecurity Threat Hunting Platform
osint
  • Vulnerabilities

remote code execution when open a project in android studio that google refused to fix(still 0day)

December 22, 2020

Posted by houjingyi on Dec 21Video and POC here : https://www.youtube.com/watch?v=hAPkSGxh9H0 When you open a project in android studio, if...

Read MoreRead more about remote code execution when open a project in android studio that google refused to fix(still 0day)
osint
  • Vulnerabilities

SUPREMO Local privilege escalation

December 22, 2020

Posted by Adan Alvarez on Dec 21Details ======= Subject: Local Privilege Escalation Product: SUPREMO by Nanosystems S.r.l. Vendor Homepage: https://www.supremocontrol.com/...

Read MoreRead more about SUPREMO Local privilege escalation
osint
  • News

Zero-day exploit used to hack iPhones of Al Jazeera employees

December 21, 2020

Tens of Al Jazeera employees were targeted in a cyber espionage campaign leveraging a zero-click iOS zero-day vulnerability to hack...

Read MoreRead more about Zero-day exploit used to hack iPhones of Al Jazeera employees
osint
  • News

Clop ransomware gang paralyzed flavor and fragrance producer Symrise

December 21, 2020

Flavor and fragrance producer Symrise is the last victim of the Clop ransomware gang that claims to have stolen 500...

Read MoreRead more about Clop ransomware gang paralyzed flavor and fragrance producer Symrise
osint
  • News

A massive fraud operation used mobile device emulators to steal millions from online bank accounts

December 21, 2020

Experts uncovered a massive fraud operation that used a network of mobile device emulators to steal millions of dollars from...

Read MoreRead more about A massive fraud operation used mobile device emulators to steal millions from online bank accounts
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

Ledger – 1,075,241 breached accounts

December 21, 2020

In June 2020, the hardware crypto wallet manufacturer Ledger suffered a data breach that exposed over 1 million email addresses....

Read MoreRead more about Ledger – 1,075,241 breached accounts
pexels-photo-1202723
  • News

SolarWinds Cyberattacks, Microsoft’s Turn?

December 21, 2020

 The United States is witnessing major cyberattacks, multiple government departments’ agencies are being targeted including treasury and commerce departments, homeland...

Read MoreRead more about SolarWinds Cyberattacks, Microsoft’s Turn?
go
  • News

Sploit – Go Package That Aids In Binary Analysis And Exploitation

December 21, 2020

Sploit is a Go package that aids in binary analysis and exploitation. The motivating factor behind the development of sploit...

Read MoreRead more about Sploit – Go Package That Aids In Binary Analysis And Exploitation
fawkes_3_img
  • News

Fawkes – Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine)

December 21, 2020

Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.Options -q,...

Read MoreRead more about Fawkes – Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine)
osint
  • News

COVID-19 themed attacks December 6 – December 19, 2020

December 20, 2020

This post includes the details of the COVID-19 themed attacks launched from December 6 – December 19, 2020. December 6...

Read MoreRead more about COVID-19 themed attacks December 6 – December 19, 2020
osint
  • News

NATO is checking its systems to determine the impact of SolarWinds hack

December 20, 2020

NATO announced it is assessing its systems after the SolarWinds supply chain attack that impacted multiple US government agencies. NATO...

Read MoreRead more about NATO is checking its systems to determine the impact of SolarWinds hack
american-flag-793891_960_720
  • News

What is “Sunburst”? A look into the Most Serious Cyberattack in American History

December 20, 2020

 A number of organisations have been attacked by what has been chronicled as one of the most severe acts of...

Read MoreRead more about What is “Sunburst”? A look into the Most Serious Cyberattack in American History
pexels-photo-5380605
  • News

UK Finance Body: Beware of Parcel Delivery Scam, Especially During Christmas Season

December 20, 2020

  After months of lockdown, this Christmas season has become even more special to people but fraudsters are also beginning...

Read MoreRead more about UK Finance Body: Beware of Parcel Delivery Scam, Especially During Christmas Season
security-4851426_960_720
  • News

Active Cypher: “Great Deal of Orchestration of Our Intelligence in AI into Existing Systems”

December 20, 2020

  Active Cypher: The company is built upon a socially responsible fabric, that provides information security for individuals and corporations...

Read MoreRead more about Active Cypher: “Great Deal of Orchestration of Our Intelligence in AI into Existing Systems”
h
  • News

Bheem – Simple Collection Of Small Bash-Scripts Which Runs Iteratively To Carry Out Various Tools And Recon Process

December 20, 2020

Project Bheem is a simple collection of small bash-scripts which runs iteratively to carry out various tools and recon process...

Read MoreRead more about Bheem – Simple Collection Of Small Bash-Scripts Which Runs Iteratively To Carry Out Various Tools And Recon Process
bento_1
  • News

Bento – A Minimal Fedora-Based Container For Penetration Tests And CTF With The Sweet Addition Of GUI Applications

December 20, 2020

A bento (弁当, bentō) is a single-portion take-out or home-packed meal of Japanese origin. Bento Toolkit is a simple and...

Read MoreRead more about Bento – A Minimal Fedora-Based Container For Penetration Tests And CTF With The Sweet Addition Of GUI Applications
osint
  • News

NSA warns of cloud attacks on authentication mechanisms

December 19, 2020

The US National Security Agency (NSA) warns of two techniques abused by threat actors for escalating attacks from local networks...

Read MoreRead more about NSA warns of cloud attacks on authentication mechanisms
osint
  • News

FBI and Interpol shut down some servers of Joker’s Stash carding marketplace

December 19, 2020

Joker’s Stash, the largest carding marketplace online, was shut down by a coordinated operation conducted by the FBI and the...

Read MoreRead more about FBI and Interpol shut down some servers of Joker’s Stash carding marketplace
osint
  • News

Hackers target COVID-19 vaccine supply chain and sell the vaccine in Darkweb

December 19, 2020

Threat actors continue to trade critical medical data in the Dark Web while organizations are involved in the response to the COVID-19 pandemic. Cybercrime organizations...

Read MoreRead more about Hackers target COVID-19 vaccine supply chain and sell the vaccine in Darkweb
vpnMentor-visitor-list-600x366-1
  • News

The many ways you can be scammed on Facebook, part II

December 19, 2020

In part 1 of this article series, we looked at data mining schemes, scam ad campaigns, concert tickets scams, and...

Read MoreRead more about The many ways you can be scammed on Facebook, part II
internet-3113279_1280
  • News

The European Commission added VKontakte and Telegram to the list of pirate sites

December 19, 2020

VKontakte is surprised by the decision of the European Commission to include the social network in the list of resources...

Read MoreRead more about The European Commission added VKontakte and Telegram to the list of pirate sites

Posts pagination

Previous 1 … 3,942 3,943 3,944 3,945 3,946 3,947 3,948 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4487

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4488

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4490

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4486

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4491

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel